剑鞘:基于舍入的密钥封装机制学习的硬件感知设计选择探索性研究

Suparna Kundu, Quinten Norga, Angshuman Karmakar, Shreya Gangopadhyay, Jose Maria Bermudo Mera, Ingrid Verbauwhede
{"title":"剑鞘:基于舍入的密钥封装机制学习的硬件感知设计选择探索性研究","authors":"Suparna Kundu, Quinten Norga, Angshuman Karmakar, Shreya Gangopadhyay, Jose Maria Bermudo Mera, Ingrid Verbauwhede","doi":"arxiv-2409.09481","DOIUrl":null,"url":null,"abstract":"Recently, the construction of cryptographic schemes based on hard lattice\nproblems has gained immense popularity. Apart from being quantum resistant,\nlattice-based cryptography allows a wide range of variations in the underlying\nhard problem. As cryptographic schemes can work in different environments under\ndifferent operational constraints such as memory footprint, silicon area,\nefficiency, power requirement, etc., such variations in the underlying hard\nproblem are very useful for designers to construct different cryptographic\nschemes. In this work, we explore various design choices of lattice-based cryptography\nand their impact on performance in the real world. In particular, we propose a\nsuite of key-encapsulation mechanisms based on the learning with rounding\nproblem with a focus on improving different performance aspects of\nlattice-based cryptography. Our suite consists of three schemes. Our first\nscheme is Florete, which is designed for efficiency. The second scheme is\nEspada, which is aimed at improving parallelization, flexibility, and memory\nfootprint. The last scheme is Sable, which can be considered an improved\nversion in terms of key sizes and parameters of the Saber key-encapsulation\nmechanism, one of the finalists in the National Institute of Standards and\nTechnology's post-quantum standardization procedure. In this work, we have\ndescribed our design rationale behind each scheme. Further, to demonstrate the\njustification of our design decisions, we have provided software and hardware\nimplementations. Our results show Florete is faster than most state-of-the-art\nKEMs on software and hardware platforms. The scheme Espada requires less memory\nand area than the implementation of most state-of-the-art schemes. The\nimplementations of Sable maintain a trade-off between Florete and Espada\nregarding performance and memory requirements on the hardware and software\nplatform.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2024-09-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms\",\"authors\":\"Suparna Kundu, Quinten Norga, Angshuman Karmakar, Shreya Gangopadhyay, Jose Maria Bermudo Mera, Ingrid Verbauwhede\",\"doi\":\"arxiv-2409.09481\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Recently, the construction of cryptographic schemes based on hard lattice\\nproblems has gained immense popularity. Apart from being quantum resistant,\\nlattice-based cryptography allows a wide range of variations in the underlying\\nhard problem. As cryptographic schemes can work in different environments under\\ndifferent operational constraints such as memory footprint, silicon area,\\nefficiency, power requirement, etc., such variations in the underlying hard\\nproblem are very useful for designers to construct different cryptographic\\nschemes. In this work, we explore various design choices of lattice-based cryptography\\nand their impact on performance in the real world. In particular, we propose a\\nsuite of key-encapsulation mechanisms based on the learning with rounding\\nproblem with a focus on improving different performance aspects of\\nlattice-based cryptography. Our suite consists of three schemes. Our first\\nscheme is Florete, which is designed for efficiency. The second scheme is\\nEspada, which is aimed at improving parallelization, flexibility, and memory\\nfootprint. The last scheme is Sable, which can be considered an improved\\nversion in terms of key sizes and parameters of the Saber key-encapsulation\\nmechanism, one of the finalists in the National Institute of Standards and\\nTechnology's post-quantum standardization procedure. In this work, we have\\ndescribed our design rationale behind each scheme. Further, to demonstrate the\\njustification of our design decisions, we have provided software and hardware\\nimplementations. Our results show Florete is faster than most state-of-the-art\\nKEMs on software and hardware platforms. The scheme Espada requires less memory\\nand area than the implementation of most state-of-the-art schemes. The\\nimplementations of Sable maintain a trade-off between Florete and Espada\\nregarding performance and memory requirements on the hardware and software\\nplatform.\",\"PeriodicalId\":501332,\"journal\":{\"name\":\"arXiv - CS - Cryptography and Security\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2024-09-14\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"arXiv - CS - Cryptography and Security\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/arxiv-2409.09481\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"arXiv - CS - Cryptography and Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/arxiv-2409.09481","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

摘要

最近,基于难点格问题的加密方案的构建受到了极大的欢迎。除了具有抗量子性之外,基于网格的密码学还允许在基础硬问题上进行广泛的变化。由于加密方案可以在不同的环境下工作,并受到不同的操作限制,如内存占用、硅面积、效率、功耗要求等,因此底层硬问题的这种变化对于设计人员构建不同的加密方案非常有用。在这项工作中,我们探讨了基于晶格的密码学的各种设计选择及其在现实世界中对性能的影响。特别是,我们提出了一套基于舍入学习问题的密钥封装机制,重点是改善基于网格的密码学的不同性能方面。我们的套件包括三个方案。我们的第一个方案是 Florete,旨在提高效率。第二个方案是 Espada,旨在提高并行性、灵活性和内存足迹。最后一个方案是 Sable,它可以被视为 Saber 密钥封装机制在密钥大小和参数方面的改进版本,Saber 密钥封装机制是美国国家标准与技术研究院后量子标准化程序的最终入围者之一。在这项工作中,我们描述了每种方案背后的设计原理。此外,为了证明我们设计决策的合理性,我们还提供了软件和硬件实现。我们的结果表明,在软件和硬件平台上,Florete 比大多数最先进的 KEM 更快。与大多数最先进方案的实现相比,Espada 方案所需的内存和面积更少。在硬件和软件平台上,Sable 的实现方案在 Florete 和 Espada 之间权衡了性能和内存要求。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms
Recently, the construction of cryptographic schemes based on hard lattice problems has gained immense popularity. Apart from being quantum resistant, lattice-based cryptography allows a wide range of variations in the underlying hard problem. As cryptographic schemes can work in different environments under different operational constraints such as memory footprint, silicon area, efficiency, power requirement, etc., such variations in the underlying hard problem are very useful for designers to construct different cryptographic schemes. In this work, we explore various design choices of lattice-based cryptography and their impact on performance in the real world. In particular, we propose a suite of key-encapsulation mechanisms based on the learning with rounding problem with a focus on improving different performance aspects of lattice-based cryptography. Our suite consists of three schemes. Our first scheme is Florete, which is designed for efficiency. The second scheme is Espada, which is aimed at improving parallelization, flexibility, and memory footprint. The last scheme is Sable, which can be considered an improved version in terms of key sizes and parameters of the Saber key-encapsulation mechanism, one of the finalists in the National Institute of Standards and Technology's post-quantum standardization procedure. In this work, we have described our design rationale behind each scheme. Further, to demonstrate the justification of our design decisions, we have provided software and hardware implementations. Our results show Florete is faster than most state-of-the-art KEMs on software and hardware platforms. The scheme Espada requires less memory and area than the implementation of most state-of-the-art schemes. The implementations of Sable maintain a trade-off between Florete and Espada regarding performance and memory requirements on the hardware and software platform.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信